Analysis

  • max time kernel
    39s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 18:59

General

  • Target

    Setup_soft.exe

  • Size

    734.1MB

  • MD5

    9d31e17b11395dc9b2e23b735e3fdb66

  • SHA1

    163fa32c8564013c91caad6801c77b54df758f04

  • SHA256

    94f41bb3d9a7a8b5e0fd58ad4e334d2c923a45cfb42a633b505bd94be8b2c127

  • SHA512

    72fbe9173abb065f20409ce23ce3d3cc6af94468bfae9267926e6acb4203dc5d6fb7bac347c4c5d4ddb91aeff079bb3d87bbb3b2a355310723d6c76e4188b6dd

  • SSDEEP

    98304:Y5I5x3omArylYOI5CAaT+dPas2Yv0zcBWc1fldTRwaykXf1DO4:15xqyoaT+dPB2mwq7T5bXf7

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-56-0x0000000000000000-mapping.dmp
  • memory/1276-58-0x0000000074080000-0x000000007462B000-memory.dmp
    Filesize

    5.7MB

  • memory/1276-59-0x0000000074080000-0x000000007462B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-54-0x0000000000DB0000-0x000000000141C000-memory.dmp
    Filesize

    6.4MB

  • memory/1812-55-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB